Ransom

Generic.Ransom.MBRLock.0F06CD6F removal guide

Malware Removal

The Generic.Ransom.MBRLock.0F06CD6F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.0F06CD6F virus can do?

    How to determine Generic.Ransom.MBRLock.0F06CD6F?

    
    

    File Info:

    crc32: CB543B55
    md5: 4ef64b966be8575b1043d84da77a9326
    name: 4EF64B966BE8575B1043D84DA77A9326.mlw
    sha1: f046b0d35d6261343fa51903ae3d1653e8fc3586
    sha256: 74dc69ae820089a6bcc13e46b54ab4dd19325343377225eb54fb2eb7e97f7185
    sha512: d944666c85af61c8fdd4e3ab8955aa1a9d7e1ebee6f2e7ca41d61173cfb8b3697286399f27ba452cb015126d0b26c082bef65370c9639d9e7bcde148aa066e72
    ssdeep: 12288:LY38/YtUDfE3EoQYl9wVuzZviItPiuUcpNDf2psm0e5xql8z76uP0e:LYs/kUrE0oLl95FP3pdf2FfWl8Ku
    type: PE32 executable (GUI) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    Generic.Ransom.MBRLock.0F06CD6F also known as:

    BkavW32.AIDetect.malware1
    K7AntiVirusTrojan ( 004f4be21 )
    CynetMalicious (score: 90)
    ALYacGeneric.Ransom.MBRLock.0F06CD6F
    CylanceUnsafe
    ZillyaTrojan.Foreign.Win32.56381
    SangforRansom.Win32.Molock.A!bit
    K7GWTrojan ( 004f4be21 )
    Cybereasonmalicious.66be85
    CyrenW32/Trojan.CLL.gen!Eldorado
    SymantecML.Attribute.HighConfidence
    ESET-NOD32a variant of Win32/MBRlock.AQ
    APEXMalicious
    AvastWin32:Malware-gen
    BitDefenderGeneric.Ransom.MBRLock.0F06CD6F
    MicroWorld-eScanGeneric.Ransom.MBRLock.0F06CD6F
    TencentWin32.Trojan.Generic.Piug
    Ad-AwareGeneric.Ransom.MBRLock.0F06CD6F
    SophosMal/Generic-S
    ComodoWorm.Win32.Dropper.RA@1qraug
    BitDefenderThetaGen:NN.ZexaF.34670.LrW@aK01Qhl
    VIPRETrojan.Win32.Generic!BT
    McAfee-GW-EditionBehavesLike.Win32.VirRansom.tt
    FireEyeGeneric.Ransom.MBRLock.0F06CD6F
    EmsisoftGeneric.Ransom.MBRLock.0F06CD6F (B)
    SentinelOneStatic AI – Suspicious PE
    Antiy-AVLGrayWare/Win32.FlyStudio.a
    MicrosoftRansom:Win32/Molock!rfn
    ArcabitGeneric.Ransom.MBRLock.0F06CD6F
    GDataGeneric.Ransom.MBRLock.0F06CD6F
    McAfeeArtemis!4EF64B966BE8
    MAXmalware (ai score=95)
    VBA32TrojanRansom.Molock
    MalwarebytesMachineLearning/Anomalous.100%
    RisingRansom.Molock!8.A3DA (CLOUD)
    IkarusTrojan.Win32.MBRlock
    FortinetW32/MBRlock.AQ!tr.ransom
    AVGWin32:Malware-gen
    Paloaltogeneric.ml
    Qihoo-360HEUR/QVM07.1.7EA1.Malware.Gen

    How to remove Generic.Ransom.MBRLock.0F06CD6F?

    Generic.Ransom.MBRLock.0F06CD6F removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment